Exploit for #VU15904 Improper authorization in OpenManage Network Manager


Published: 2021-06-17

Vulnerability identifier: #VU15904

Vulnerability risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-15767

CWE-ID: CWE-285

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
OpenManage Network Manager
Client/Desktop applications / Other client software

Vendor: Dell